Analysis

  • max time kernel
    77s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-10-2022 16:14

General

  • Target

    Document.exe

  • Size

    846KB

  • MD5

    2bba68a7d7b6e50b06aa7254dcb89560

  • SHA1

    ef0fe10dbf1255469cea2ad8bccd7923b9126aea

  • SHA256

    399068c4de8ddeb1172fcb35d13ba85550b99f322991bdf6e19c911f6436b60d

  • SHA512

    38242522f3a084fe548ce93aa4a355c9bc3c6af6dbe4bba45e3e225ee160dbc2a32af784506047de250b6017b84ce962efe7aa59fa3fe14c3d9718525014cb61

  • SSDEEP

    12288:YlH5qK8lRHtbc/8xKmPAKYGLgc1rTQh2wKpdgYWlvCZ1apwuvYe+msnzu8xd:YaxXW/4TPAK1J58hru2zvCZ1izGz

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

harvard.zapto.org:2404

nonprofit2.webredirect.org:2404

nonprofit.mywire.org:2404

harvard2.zapto.org:2404

nonprofit2.mywire.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    dfcvdvafr-PAGQB6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    notepad;solitaire;

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 64 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Document.exe
    "C:\Users\Admin\AppData\Local\Temp\Document.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\RnwhbfhiO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
        3⤵
          PID:4232
        • C:\Windows\SysWOW64\xcopy.exe
          xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
          3⤵
          • Enumerates system info in registry
          PID:4360
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
          3⤵
            PID:1684
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
            3⤵
            • Enumerates system info in registry
            PID:2592
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
            3⤵
              PID:4144
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:1900
            • C:\Windows \System32\easinvoker.exe
              "C:\Windows \System32\easinvoker.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4440
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3424
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4012
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1 -n 6
              3⤵
              • Runs ping.exe
              PID:3832
          • C:\Windows\SysWOW64\colorcpl.exe
            C:\Windows\System32\colorcpl.exe
            2⤵
              PID:1688
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1688 -s 1072
                3⤵
                • Program crash
                PID:2316
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1688 -ip 1688
            1⤵
              PID:2372

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Remote System Discovery

            1
            T1018

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Public\Libraries\KDECO.bat
              Filesize

              155B

              MD5

              213c60adf1c9ef88dc3c9b2d579959d2

              SHA1

              e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

              SHA256

              37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

              SHA512

              fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

            • C:\Users\Public\Libraries\RnwhbfhiO.bat
              Filesize

              411B

              MD5

              55aba243e88f6a6813c117ffe1fa5979

              SHA1

              210b9b028a4b798c837a182321dbf2e50d112816

              SHA256

              5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

              SHA512

              68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              108KB

              MD5

              0511e36a6408d2197034ca03c7db9b02

              SHA1

              54cbb647c50076239eedd94aff3c8240eb0c4125

              SHA256

              35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

              SHA512

              613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\netutils.dll
              Filesize

              108KB

              MD5

              0511e36a6408d2197034ca03c7db9b02

              SHA1

              54cbb647c50076239eedd94aff3c8240eb0c4125

              SHA256

              35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

              SHA512

              613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

            • C:\Windows \System32\netutils.dll
              Filesize

              108KB

              MD5

              0511e36a6408d2197034ca03c7db9b02

              SHA1

              54cbb647c50076239eedd94aff3c8240eb0c4125

              SHA256

              35e4a45c3a3f42ef5d340e891e864bafc49e7e869c626bad456290c9cc888303

              SHA512

              613ba2bef07bd751aad3e21c18b6c02635fea2b02523908b61fc60aa48d8759bb9b138582e8e617555c49d9bead9fa4dfa6263f5f88f8249c89c82f136665e78

            • C:\windows \system32\KDECO.bat
              Filesize

              155B

              MD5

              213c60adf1c9ef88dc3c9b2d579959d2

              SHA1

              e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

              SHA256

              37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

              SHA512

              fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

            • memory/1004-177-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-135-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-145-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-146-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-147-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-144-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-149-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-150-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-151-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-148-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-152-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-153-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-154-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-155-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-156-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-157-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-158-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-159-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-160-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-161-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-163-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-162-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-164-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-165-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-166-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-168-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-167-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-169-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-170-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-171-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-172-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-173-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-174-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-175-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-176-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-132-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-178-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-179-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-186-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-143-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-180-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-183-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-184-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-185-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-182-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-187-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-188-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-189-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-190-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-191-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-192-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-193-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-195-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-194-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-134-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-142-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-136-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-181-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-141-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-138-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-137-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-140-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1004-139-0x00000000022A0000-0x00000000022CA000-memory.dmp
              Filesize

              168KB

            • memory/1684-257-0x0000000000000000-mapping.dmp
            • memory/1688-366-0x0000000010590000-0x000000001060E000-memory.dmp
              Filesize

              504KB

            • memory/1688-279-0x0000000000000000-mapping.dmp
            • memory/1688-367-0x0000000004600000-0x000000000467B000-memory.dmp
              Filesize

              492KB

            • memory/1868-252-0x0000000000000000-mapping.dmp
            • memory/1900-261-0x0000000000000000-mapping.dmp
            • memory/2592-258-0x0000000000000000-mapping.dmp
            • memory/3424-268-0x0000000000000000-mapping.dmp
            • memory/3832-269-0x0000000000000000-mapping.dmp
            • memory/4012-273-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp
              Filesize

              10.8MB

            • memory/4012-271-0x0000000000000000-mapping.dmp
            • memory/4012-272-0x0000014778B30000-0x0000014778B52000-memory.dmp
              Filesize

              136KB

            • memory/4012-335-0x00007FFB8E480000-0x00007FFB8EF41000-memory.dmp
              Filesize

              10.8MB

            • memory/4144-260-0x0000000000000000-mapping.dmp
            • memory/4232-254-0x0000000000000000-mapping.dmp
            • memory/4360-255-0x0000000000000000-mapping.dmp
            • memory/4440-263-0x0000000000000000-mapping.dmp